FR3081239B1 - Systeme et procede d'authentification utilisant un jeton a usage unique de duree limitee - Google Patents

Systeme et procede d'authentification utilisant un jeton a usage unique de duree limitee Download PDF

Info

Publication number
FR3081239B1
FR3081239B1 FR1854072A FR1854072A FR3081239B1 FR 3081239 B1 FR3081239 B1 FR 3081239B1 FR 1854072 A FR1854072 A FR 1854072A FR 1854072 A FR1854072 A FR 1854072A FR 3081239 B1 FR3081239 B1 FR 3081239B1
Authority
FR
France
Prior art keywords
authentication system
token
limited
single use
limited use
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1854072A
Other languages
English (en)
Other versions
FR3081239A1 (fr
Inventor
Vincent Finkelstein
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
IN IDT SAS
Original Assignee
IN IDT SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by IN IDT SAS filed Critical IN IDT SAS
Priority to FR1854072A priority Critical patent/FR3081239B1/fr
Priority to EP19174255.0A priority patent/EP3570518B1/fr
Publication of FR3081239A1 publication Critical patent/FR3081239A1/fr
Application granted granted Critical
Publication of FR3081239B1 publication Critical patent/FR3081239B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention a notamment pour objectif de fournir un système et un procédé qui permet notamment de renforcer la sécurité lors du traitement d'une transaction, telle qu'une vérification d'identité pour le paiement ou une réservation en ligne en utilisant un mécanisme de jeton d'usage unique, daté et limité dans le temps.
FR1854072A 2018-05-16 2018-05-16 Systeme et procede d'authentification utilisant un jeton a usage unique de duree limitee Active FR3081239B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR1854072A FR3081239B1 (fr) 2018-05-16 2018-05-16 Systeme et procede d'authentification utilisant un jeton a usage unique de duree limitee
EP19174255.0A EP3570518B1 (fr) 2018-05-16 2019-05-14 Systeme et procede d'authentification utilisant un jeton a usage unique de duree limitee

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1854072A FR3081239B1 (fr) 2018-05-16 2018-05-16 Systeme et procede d'authentification utilisant un jeton a usage unique de duree limitee
FR1854072 2018-05-16

Publications (2)

Publication Number Publication Date
FR3081239A1 FR3081239A1 (fr) 2019-11-22
FR3081239B1 true FR3081239B1 (fr) 2020-07-03

Family

ID=63963088

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1854072A Active FR3081239B1 (fr) 2018-05-16 2018-05-16 Systeme et procede d'authentification utilisant un jeton a usage unique de duree limitee

Country Status (2)

Country Link
EP (1) EP3570518B1 (fr)
FR (1) FR3081239B1 (fr)

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2037383A1 (fr) 2007-09-13 2009-03-18 Alténor Holding Procédé de validation électronique d'une transaction en réseau
DE102012219618B4 (de) * 2012-10-26 2016-02-18 Bundesdruckerei Gmbh Verfahren zur Erzeugung eines Soft-Tokens, Computerprogrammprodukt und Dienst-Computersystem
FR2999053B1 (fr) 2012-12-05 2014-11-28 Electronique Telematique Etelm Procede d'integration de station de base ou de commutateur de gestion, et dispositifs mettant en œuvre un tel procede
WO2015028339A1 (fr) 2013-08-29 2015-03-05 Koninklijke Philips N.V. Dispositif de vérification de données de transaction mobile et procédé de vérification de données
DE102014204812A1 (de) 2014-03-14 2015-09-17 Bundesdruckerei Gmbh Attributwertspezifische Vertrauensniveaus
US10410216B2 (en) 2014-04-29 2019-09-10 Mastercard International Incorporated Methods and systems for verifying individuals prior to benefits distribution
WO2016083987A1 (fr) 2014-11-25 2016-06-02 Ideco Biometric Security Solutions (Proprietary) Limited Procédé et système pour obtenir la preuve de l'autorisation d'une transaction
FR3048100B1 (fr) * 2016-02-19 2018-03-16 Idemia France Systeme d'authentification d'un utilisateur aupres d'un serveur

Also Published As

Publication number Publication date
EP3570518A1 (fr) 2019-11-20
FR3081239A1 (fr) 2019-11-22
EP3570518B1 (fr) 2020-11-18

Similar Documents

Publication Publication Date Title
MX2018007693A (es) Metodo y sistema para mejorar la seguridad de una transaccion.
GB2570242A (en) Authenticating online transactions using separate computing device
SG10201805351SA (en) Electronic system and computerized method for processing recurring payment transactions
Darwazeh et al. Disclosure and security for costs or how to address imbalances created by third-party funding
MX2017001114A (es) Procedimiento de gestion de transaccion mediante reconocimiento de matricula de un vehiculo.
FR3043819B1 (fr) Procede d'aide a l'authentification d'un utilisateur, serveur et programme d'ordinateur correspondants
MX351131B (es) Sistemas y metodos para proporcionar, recargar y finiquitar tarjetas de valor almacenado usadas en aplicaciones de transito.
FR3081239B1 (fr) Systeme et procede d'authentification utilisant un jeton a usage unique de duree limitee
SG10201807393VA (en) Securities issuing system and method for acquiring funds
AT507761A3 (de) Identität-verifikation eines käufers
IT201700087233A1 (it) Sistema di autenticazione sicura dell’identità di un utente in un sistema elettronico per transazioni bancarie
SG10201609889VA (en) A Method And An Apparatus For Allocating A Plurality Of Credit Limits And Use Thereof
Schill Glamis Gold, Ltd. v. United States
MX2018004493A (es) Sistemas y metodos de compra dividida.
FR3045877B1 (fr) Procede d'authentification
SG10201806753RA (en) System and method for processing a card-not-present payment transaction by a purchaser using a friend's card for obtaining a reward
Binkley Reverse Veil-Piercing-Whether a Judgments Creditor Has the Ability to Levy Execution on the Shares and Assets of a Corporation to Satisfy the Debt of a Shareholder
Miettinen Screening for breast cancer: what truly is the benefit?
LT2017534A (lt) Automatinis būdas sumokėti už automobilio buvimą mokamoje automobilių stovėjimo aikštelėje
MA54890A1 (fr) Système et procédé de loterie, de paris sportifs et de jeu authentifiés
Kozych Functional Correlation Of Criminal Law And Criminological Policy In The Field Of Combating Crime
Blavi The Role of Arbitral Precedent in International Commercial Arbitration: Present and Future Developments
Sharma et al. Original study
Olenich Features of the legal status of employees in the case of insolvency (bankruptcy) of the emplo
Boyarskaya PROBLEMS OF JUDICIAL INTERPRETATION OF SIGNS OF LEGALIZATION (LAUNDERING) OF MONEY OR OTHER PROPERTY ACQUIRED BY CRIMINAL MEANS

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20191122

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7